Malware

Zusy.404982 (B) removal guide

Malware Removal

The Zusy.404982 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Zusy.404982 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Zusy.404982 (B)?


File Info:

name: 86F69BB2F5203AD109A3.mlw
path: /opt/CAPEv2/storage/binaries/5da8125e1fedc22b4cf894e72faabf0950232b592dbc5d3ed415f6569951bf2b
crc32: 272464B5
md5: 86f69bb2f5203ad109a34e65ab88081f
sha1: 3acc525ecf1cbf5a53b680ac2a473079291033b7
sha256: 5da8125e1fedc22b4cf894e72faabf0950232b592dbc5d3ed415f6569951bf2b
sha512: bf900282789844c4304b8820f729ddab1dcdef87d6f59c3b1d8d338069f1aedcd5703da891fb4d71c44a7ef09e969c56a9c57768b2c2611d1893e2bdcf023401
ssdeep: 24576:h1BfN/Z4FgsZCX8dJnj9lN2j28mhkI52HpxgPh01d:hXN/ZqgsZCX8dtjzNu7mh01
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18D357B35730CA37AC55746B6CE568EEA7E224ED0B710E587B3683D0E36B2984742D783
sha3_384: 407b3b9e4b0abd8ecc9ca33c09d3bbfd777d7a6af4ffd230ba5bb0d57a262f0a1ce101d65df2c6fcce4a088c720db826
ep_bytes: 558bec6aff6820c74600685ca0460064
timestamp: 2021-10-25 07:33:54

Version Info:

CompanyName: Cat Logic
FileDescription: Домашняя библиотека
InternalName: Catalogic Book List
LegalCopyright: Cat Logic
ProductName: CatList
ProductVersion:
Comments:
FileVersion: 0.8.0.13
LegalTrademarks:
OriginalFilename:
Translation: 0x0419 0x04e3

Zusy.404982 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Staser.4!c
MicroWorld-eScanGen:Variant.Zusy.404982
FireEyeGeneric.mg.86f69bb2f5203ad1
ALYacGen:Variant.Zusy.404982
CylanceUnsafe
SangforTrojan.Win32.Staser.gen
K7AntiVirusTrojan ( 005821bc1 )
BitDefenderGen:Variant.Zusy.404982
K7GWTrojan ( 005821bc1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FPV.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HLIQ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Staser.gen
AlibabaTrojan:Win32/Staser.f42210ce
RisingTrojan.Kryptik!1.AA55 (CLASSIC)
Ad-AwareGen:Variant.Zusy.404982
SophosMal/Generic-S
TrendMicroTROJ_GEN.R067C0PK521
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Zusy.404982 (B)
IkarusTrojan.Win32.Crypt
AviraHEUR/AGEN.1244176
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.47Z3KY
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.UA.C4728454
Acronissuspicious
McAfeeGenericRXAA-AA!86F69BB2F520
MalwarebytesAdware.Agent.SFP.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R067C0PK521
TencentWin32.Trojan.Staser.Edny
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HATU!tr
BitDefenderThetaGen:NN.ZexaF.34638.fz0@aO8Ry!n
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]

How to remove Zusy.404982 (B)?

Zusy.404982 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment